Rapid7 Vulnerability & Exploit Database

Windows SAM secrets leak - HiveNightmare

Back to Search

Windows SAM secrets leak - HiveNightmare

Disclosed
07/20/2021
Created
07/29/2021

Description

Due to mismanagement of SAM and SYSTEM hives in Windows 10, it is possible for an unprivileged user to read those files. But, as they are locked while Windows is running we are not able to read them directly. The trick is to take advantage of Volume Shadow Copy, which is generally enabled, to finally have a read access. Once SAM and SYSTEM files are successfully dumped and stored in `store_loot`, you can dump the hashes with some external scripts like secretsdump.py

Author(s)

  • Kevin Beaumont
  • romarroca
  • Yann Castel (yann.castel <Yann Castel (yann.castel@orange.com)>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;